Analysis
-
max time kernel
67s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 05:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_77fd32df1f107d7323557779f2f7d4e0.dll
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_77fd32df1f107d7323557779f2f7d4e0.dll
-
Size
748KB
-
MD5
77fd32df1f107d7323557779f2f7d4e0
-
SHA1
6f9e7a716568a9a03a1b52422d2e725b4a21fa22
-
SHA256
9c79051f4ff7ef6b62b93e2534658e873da248b3eb157ec7f58b435567ca3e0a
-
SHA512
560304bb75c6d12e4a5848df48cceba03ebfec5197d2b7c4ea35754dfcb0936da14f29008243197411827b4f18ce2dcd3138c9ad2e3afbe7423ec2331910024c
-
SSDEEP
12288:+Fqi2VC1J7Zs7a5zchr46CIfsyZmGyYCqeCYT9rr1YrqILm:+Ui2C1JdoiEdmGyYuDRrZYBLm
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2616 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2596 rundll32.exe 2596 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/2616-14-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/files/0x00080000000120fd-0.dat upx behavioral1/memory/2616-18-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2616-16-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2616-20-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2616-23-0x0000000000400000-0x000000000046A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{61FD6111-CA5F-11EF-AC25-4298DBAE743E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{61FFC271-CA5F-11EF-AC25-4298DBAE743E} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442131516" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2616 rundll32mgr.exe 2616 rundll32mgr.exe 2616 rundll32mgr.exe 2616 rundll32mgr.exe 2616 rundll32mgr.exe 2616 rundll32mgr.exe 2616 rundll32mgr.exe 2616 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2924 iexplore.exe 2876 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2924 iexplore.exe 2924 iexplore.exe 2876 iexplore.exe 2876 iexplore.exe 2696 IEXPLORE.EXE 2696 IEXPLORE.EXE 2848 IEXPLORE.EXE 2848 IEXPLORE.EXE 2848 IEXPLORE.EXE 2848 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2596 2144 rundll32.exe 29 PID 2144 wrote to memory of 2596 2144 rundll32.exe 29 PID 2144 wrote to memory of 2596 2144 rundll32.exe 29 PID 2144 wrote to memory of 2596 2144 rundll32.exe 29 PID 2144 wrote to memory of 2596 2144 rundll32.exe 29 PID 2144 wrote to memory of 2596 2144 rundll32.exe 29 PID 2144 wrote to memory of 2596 2144 rundll32.exe 29 PID 2596 wrote to memory of 2616 2596 rundll32.exe 30 PID 2596 wrote to memory of 2616 2596 rundll32.exe 30 PID 2596 wrote to memory of 2616 2596 rundll32.exe 30 PID 2596 wrote to memory of 2616 2596 rundll32.exe 30 PID 2616 wrote to memory of 2876 2616 rundll32mgr.exe 31 PID 2616 wrote to memory of 2876 2616 rundll32mgr.exe 31 PID 2616 wrote to memory of 2876 2616 rundll32mgr.exe 31 PID 2616 wrote to memory of 2876 2616 rundll32mgr.exe 31 PID 2616 wrote to memory of 2924 2616 rundll32mgr.exe 32 PID 2616 wrote to memory of 2924 2616 rundll32mgr.exe 32 PID 2616 wrote to memory of 2924 2616 rundll32mgr.exe 32 PID 2616 wrote to memory of 2924 2616 rundll32mgr.exe 32 PID 2924 wrote to memory of 2696 2924 iexplore.exe 33 PID 2924 wrote to memory of 2696 2924 iexplore.exe 33 PID 2924 wrote to memory of 2696 2924 iexplore.exe 33 PID 2924 wrote to memory of 2696 2924 iexplore.exe 33 PID 2876 wrote to memory of 2848 2876 iexplore.exe 34 PID 2876 wrote to memory of 2848 2876 iexplore.exe 34 PID 2876 wrote to memory of 2848 2876 iexplore.exe 34 PID 2876 wrote to memory of 2848 2876 iexplore.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77fd32df1f107d7323557779f2f7d4e0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77fd32df1f107d7323557779f2f7d4e0.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2848
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2696
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e77fb13c17c8afce21df9ddfac7815fd
SHA10d59d8582ee5d73b8dac7acea7761c6eb2e6c213
SHA256e7e6d71fa3c1ec34b680ef7b65bea025cba8fdde263c16622691b62b68aad928
SHA5121de8b2746f7f166a5813dffdd7ae2c99c2f79068aa323fb31ae079379dcafe9854bb15786ae38e13b6c213353f7441d884699c4a5f7c7c11389c99b9cb5b5584
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56db1a6fdbc4bba49d62b338270d619c3
SHA1568ca0b41f3728a1897a1a2b3b13b8a0dc3bbce1
SHA25694870e8ea30ba15b9bac1c87b956167ff425aeadf09bde693fe3806d5ea0b84e
SHA512a46c58c85b2ac7219274d983751b3919376593b0e7422a6859aa6c9d1a0b49b30b4aa0f8f298081ac10be7752e2c9d1dc650b44033b2698924f9dd7bf9c38e64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b01ca187067ba3fd9b8735c82ce21266
SHA16a8982882f764e0187d38bbe19ed3879429947ab
SHA25684bd099c87097d320ae337ffb50db92742a8032fd02fb8a29a74af691ae96585
SHA5128192213a0d903d68174b82c55cdffac8ee9afe8efe057102da2039b522bd07659fcce503fa8753887a7ff9a8af399b94c6e9d113deff1e2ea69535e945159865
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57af81ea96d6fefc9a73326e5aa686b14
SHA187dbc1a0d981cba7e5a799d45e4ce69a8f1960c5
SHA256314506fc3b0f1aaa251f9cb42bc3657b033259b2d5f543d69a97891984868332
SHA512663de1c6463a0c370267f149b5f7f5ff5628479c3c7353dd3312dc69af6664966143b872c33930baad71b79cf7b6da9566c3863b01524f6b68352a4bc45823e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5841a51bebad46ce685e5483eab4c5cf9
SHA1c1d54d208628bea659068b4041f001567d420b11
SHA256c1b39eaa7d281c0be9572113bae4bbd1510d4a3cb0d80d482f3323499bb5469d
SHA512a3c8c2d32bc43659bc6b33681953c560c7b468c5068779264551362e2c9c6cc965f4061e893b6d9dd209ffc25e322c8aa23fe46476b4c107ebc832388443582f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD593a085ce818da67d3f438ff558287bf5
SHA187725a642f77af6a686c35a51b0f30a373101d33
SHA2561d03a70bff62ecb29a9483f6cfc62bcab2ac6966852f0c8804f3d102b8ac7541
SHA51224cfdeb60a6b7253a7810c06ca60244dc3254e5848cf95ea78cc2bfa9091be2464ea93c01489f7abe037145a38ba3a89096fbe2176b98ff2d057be94dac3249d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5064cbc1f0cabf102db9b358a0f319ee4
SHA1a113fef22b6cbc227a0e8700032605a79285e714
SHA25632ebb0bb2f86c78352ee3aec07d84b350c13e4f6b905611a96253a63fd1656b8
SHA51220d0e12b9d0dd6c43acbce16350f2bc36b657f783330c5f60e4a0064d0d8c15d9b3ccdc11e972fe1b92304a4f83c10ca53e9eb753b557805bbd911c7d47b7a27
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57eedbf734e553173417dd8913b6771c8
SHA12923f8f38a2d88fe9bb446e1e8204063c11c0735
SHA2563a14100e3d6bad41dca43323565410041f6814d90fc1d92e8b97b9f71b752ab0
SHA512c813583c646ee3a2a8eb589dc0cd5a1296fad7b8684fc9f8b99943f9c1a9e0881d85228e6bb80c6dac3cbb75d4250a7368d722a62399021174e52800b7ba7e29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb4e0ad81af1a2bdcde861b97aa32bc7
SHA140dd0780a101bc1b7563fcb073ba14be6c99084e
SHA25648468bc51e45df3819a390efde1d0cd1119cd24ef3ebc4725311acaa7691f70a
SHA512e45913360ef501cbdd98863ad3fc2cb4f5263dbe0fd0bb1b9be42684ec54fd97ea5baffcb5b92707b9673083ffbc281f4b4e4cc3486eed69cfa1ff1b602b7b5e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59109a8d78ba5d03f2b1003836282a3ea
SHA18eb4febcb5b12263508673b62cd84d6bd88f6225
SHA256eb76aaeb3e6c96a8e1037a4db63943c413a6e329cf9694119a3232751d94eab1
SHA5128d2a4dd0c460218c9cff2fceb58bb8283e8e8515897bf3bc6e2d4cfad08b61738e70ef71bccb1ec1d5b53ac0e494b762e68983879c2c75ef323e41c0b3521502
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a7e3dedadc566c935bdc7b0c8df4821
SHA1a35a9e46d537aa215b62c9b5c216e4fe2528a73e
SHA256b89432e0c125ea4549fc84a38df7f91ed9721413a1c54c74f30a486ebed0fba5
SHA5126567beb1f3982d635faaac73d7e6b92f5f36dfc4e84a37d85a3d6ffc0e8cd81619c73fb9782ee16199576577fcdaed7c9c0c346650d0234cd66689450fb58432
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5be0fa436e3e0f38d12b80aa010a9570a
SHA18369bda7d1801d5ca79be9306c02d8bd1155e552
SHA256365fe2d6e334539988d93517142810b2dc73b1dfeb895180a53528d418f933b5
SHA51247330e2163ceedfbe819434c2fe6f5c53ef9c488c220a60b6d61bf86984291a9884bf6b49f0041c133d4328c6f0605fb61f6e5870da78780ea97bb2e6d1edd81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a9252efb4993cc0101595f85c910d1c2
SHA1edababbaae61236243308cb477337b27ea07230f
SHA2569efdefef9c3817469c1f2c58d510462081f45af048a131b4bab9f5df91460dc1
SHA512a16ae89d546607617c3665392387e8e145f720c2d01c7726838dfdaa6c076e820b0c0e406f536c6be2fb54d277a84c9cceaa14c57db1d4bc807a952dad7d39ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c2a1a2411d5d30f12ac5a6001feb26d7
SHA121552f00e4da4c847645910a08fcef9bc97d5103
SHA2567b55621d98371725b449437e20eccef046d6355d35d6c8949351112a84ab7a32
SHA5126885e64e3bf4dbd9e030089a94cf065c9e3173e7c3fa900aefdde564fde00eaf6bbfe7ef9b96bbb2df678a091f299bea895f9611326918b8a41059c6505ca4bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5283957b2bcff50231b6817efd4200359
SHA14372eb849a21a6327ad7ada542ce72134cbc508f
SHA256401f2f35bb85d6996835ee5b8cf5e7708b7faa84d87c7250ae1961dd6ca31261
SHA512ea31eeb0dc7aee3beffe7fd39fcad3656c87c3bdc5004541b97a80f77ebe11268591e632d70e1151a3297919ec9bdd7dc7d64d73c6408931f2948bd825c42c85
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e16a56d21c529c7dae968e88cb588be9
SHA17932b2ac4031edf972611d6690846cb8f041d0c2
SHA256f497ef53dfdd93acf2b55949b5054ffe418829c8f75b30dc3a2a75c9439f8fe4
SHA512e332fa3c54a57eb0d2b66072e18dd5aa87549babfcc0d3e536875012722a256d3ae4ac896f8d3f06c2b5a44b78e7dcab680c5f8569bef61c7421962647bf15aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1fd1bf8cb0d862f3969d9b7bbadeffe
SHA15e88427e2cfdecaa743cb635b8da6dd910b61c81
SHA2569100ce68c6eff09f5b3c9f819eaed1c2d82cd9ecc81e593ad9d1aed279a32b40
SHA51261d176c6e7e31a5b0ea9cb53ac28d12fa9e299183aa127b46ae6137b03ff77966a0e9a3f54ca27c4104b7390b146d8ca1ae21a401155faf51e23f2cc15947e51
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592383c677550746d2a0389b8e5e3f2c7
SHA1a24562c2803db1eea3fb953e907ae8b630cf8706
SHA2562680321e86a36e42f717a55ae4c658d046d52b6a6fb65e859803a6e77930dce9
SHA5123aaa768c5afb74769fad33d99ae47b968830cbf876794fbd355831c12d9e84c59e5176600566f6566c0e581761552b1138cc5efbda708e08ff4a47a040e4ab35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51c03f42cf0e79b8c24fb64340febd7cc
SHA132923d0168981234bc0258979215a6fd5ff0542a
SHA25697a25ee8b31a5112be1401766319e4be527bcb58da728e8d32a57781b150fac3
SHA5123641d0e462b5531a102ac71caac81ea1c4e3e435bf917a770f9ce4fe62a5ca8e52a3593a9ff89751c50d75873bc6b5e49bd16443ed92bd53e3f3252458c12dfa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5305f91dccfb5bbff963b1f756ad46805
SHA131733dfffdbf90ab96bd6dd5313ee6828ad72028
SHA2561d6cd0fb0c57c3c97ccdb28bb11fe52e7c10125f55dd4d5623a03ec15b5c70e3
SHA512d9ab5c2152b3ae381011619ac4bffbf0d1f0a98fd45bfa110d08a2d8cf5b654803e3919682a7ee98f9b4857836d17359f6e7bae1568a188ce87b23f87d3acfcd
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{61FD6111-CA5F-11EF-AC25-4298DBAE743E}.dat
Filesize4KB
MD500227f1d828952d1dde328d22ff5b6f9
SHA1790782f230beb7f4dac068d4323fd026c7896dc1
SHA256b88833588bd8bda55c1e7164dda0bcf575563fd4a61162030251380f5e5959c1
SHA5124463f4d84f708524962e862210830ae910347ad3f1474da16520ad655c8b5762cb63ad45e320eddbad5a73a23c8cd684f4403bf78deeb5f451644fd3332593e3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{61FFC271-CA5F-11EF-AC25-4298DBAE743E}.dat
Filesize5KB
MD5bd16362a7c4280f13605df679a5fa4af
SHA1bdf0752356db6b651c8b3e80bd7f2b9bd1484f28
SHA256d3ebe25f9ba56f19f6eb680e3c84afa21608c5cd06e7e0872fcab280da6827a2
SHA512f4a9bcf960d171a7e2fbac07b16a02cae66cea2d819b3c6ee59d7fa129f0df4f0924c2199f31765e1c8e863c50c81e581b72c8f56c5ccd3b0db0b09a830d472a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
133KB
MD597aa362a4243ce01fac7c3841eb1e05f
SHA1de9990e0307f3d9c35c5d80af3c61fa289f5ff5f
SHA25686e3e7dc9cafd72776d32eb551e0c4ee69414037480024a2667843d621860502
SHA51207eadb6cdc08d9fe1c4998a9a4430d770603fe28235eebf5712ef2494aaa0c3e4a2042231ed2b62a5ae6580d3a7b551c03658c50d695f4793dbf508637c8d181